1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/asn1/x_pubkey.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/asn1t.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rsa.h>
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/dsa.h>
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Minor tweak to operation: free up EVP_PKEY */
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int pubkey_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it)
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (operation == ASN1_OP_FREE_POST)
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509_PUBKEY *pubkey = (X509_PUBKEY *)*pval;
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_free(pubkey->pkey);
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_SEQUENCE_cb(X509_PUBKEY, pubkey_cb) = {
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_SIMPLE(X509_PUBKEY, algor, X509_ALGOR),
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_SIMPLE(X509_PUBKEY, public_key, ASN1_BIT_STRING)
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} ASN1_SEQUENCE_END_cb(X509_PUBKEY, X509_PUBKEY)
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectIMPLEMENT_ASN1_FUNCTIONS(X509_PUBKEY)
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey)
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_PUBKEY *pk=NULL;
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_ALGOR *a;
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *o;
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *s,*p = NULL;
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (x == NULL) return(0);
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((pk=X509_PUBKEY_new()) == NULL) goto err;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	a=pk->algor;
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* set the algorithm id */
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((o=OBJ_nid2obj(pkey->type)) == NULL) goto err;
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT_free(a->algorithm);
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	a->algorithm=o;
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Set the parameter list */
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!pkey->save_parameters || (pkey->type == EVP_PKEY_RSA))
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((a->parameter == NULL) ||
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(a->parameter->type != V_ASN1_NULL))
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ASN1_TYPE_free(a->parameter);
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!(a->parameter=ASN1_TYPE_new()))
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509err(X509_F_X509_PUBKEY_SET,ERR_R_MALLOC_FAILURE);
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			a->parameter->type=V_ASN1_NULL;
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (pkey->type == EVP_PKEY_DSA)
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *pp;
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DSA *dsa;
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dsa=pkey->pkey.dsa;
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dsa->write_params=0;
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_TYPE_free(a->parameter);
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((i=i2d_DSAparams(dsa,NULL)) <= 0)
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(p=(unsigned char *)OPENSSL_malloc(i)))
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509err(X509_F_X509_PUBKEY_SET,ERR_R_MALLOC_FAILURE);
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp=p;
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i2d_DSAparams(dsa,&pp);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(a->parameter=ASN1_TYPE_new()))
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(p);
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509err(X509_F_X509_PUBKEY_SET,ERR_R_MALLOC_FAILURE);
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		a->parameter->type=V_ASN1_SEQUENCE;
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(a->parameter->value.sequence=ASN1_STRING_new()))
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(p);
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509err(X509_F_X509_PUBKEY_SET,ERR_R_MALLOC_FAILURE);
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ASN1_STRING_set(a->parameter->value.sequence,p,i))
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(p);
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509err(X509_F_X509_PUBKEY_SET,ERR_R_MALLOC_FAILURE);
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(p);
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (pkey->type == EVP_PKEY_EC)
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int nid=0;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *pp;
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EC_KEY *ec_key;
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const EC_GROUP *group;
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ec_key = pkey->pkey.ec;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_TYPE_free(a->parameter);
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((a->parameter = ASN1_TYPE_new()) == NULL)
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509err(X509_F_X509_PUBKEY_SET, ERR_R_ASN1_LIB);
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		group = EC_KEY_get0_group(ec_key);
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (EC_GROUP_get_asn1_flag(group)
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                     && (nid = EC_GROUP_get_curve_name(group)))
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* just set the OID */
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			a->parameter->type = V_ASN1_OBJECT;
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			a->parameter->value.object = OBJ_nid2obj(nid);
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else /* explicit parameters */
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((i = i2d_ECParameters(ec_key, NULL)) == 0)
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509err(X509_F_X509_PUBKEY_SET, ERR_R_EC_LIB);
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((p = (unsigned char *) OPENSSL_malloc(i)) == NULL)
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509err(X509_F_X509_PUBKEY_SET, ERR_R_MALLOC_FAILURE);
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pp = p;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!i2d_ECParameters(ec_key, &pp))
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509err(X509_F_X509_PUBKEY_SET, ERR_R_EC_LIB);
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				OPENSSL_free(p);
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			a->parameter->type = V_ASN1_SEQUENCE;
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((a->parameter->value.sequence = ASN1_STRING_new()) == NULL)
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509err(X509_F_X509_PUBKEY_SET, ERR_R_ASN1_LIB);
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				OPENSSL_free(p);
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ASN1_STRING_set(a->parameter->value.sequence, p, i);
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(p);
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (1)
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509err(X509_F_X509_PUBKEY_SET,X509_R_UNSUPPORTED_ALGORITHM);
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((i=i2d_PublicKey(pkey,NULL)) <= 0) goto err;
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s=(unsigned char *)OPENSSL_malloc(i+1)) == NULL)
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509err(X509_F_X509_PUBKEY_SET,ERR_R_MALLOC_FAILURE);
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=s;
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i2d_PublicKey(pkey,&p);
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!M_ASN1_BIT_STRING_set(pk->public_key,s,i))
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509err(X509_F_X509_PUBKEY_SET,ERR_R_MALLOC_FAILURE);
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  	/* Set number of unused bits to zero */
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pk->public_key->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07);
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pk->public_key->flags|=ASN1_STRING_FLAG_BITS_LEFT;
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(s);
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pk->pkey=pkey;
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (*x != NULL)
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509_PUBKEY_free(*x);
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*x=pk;
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pk != NULL) X509_PUBKEY_free(pk);
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *X509_PUBKEY_get(X509_PUBKEY *key)
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *ret=NULL;
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long j;
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int type;
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *p;
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *cp;
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_ALGOR *a;
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (key == NULL) goto err;
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (key->pkey != NULL)
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		CRYPTO_add(&key->pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(key->pkey);
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (key->public_key == NULL) goto err;
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	type=OBJ_obj2nid(key->algor->algorithm);
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((ret = EVP_PKEY_new()) == NULL)
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509err(X509_F_X509_PUBKEY_GET, ERR_R_MALLOC_FAILURE);
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret->type = EVP_PKEY_type(type);
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* the parameters must be extracted before the public key (ECDSA!) */
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	a=key->algor;
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (0)
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		;
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (ret->type == EVP_PKEY_DSA)
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (a->parameter && (a->parameter->type == V_ASN1_SEQUENCE))
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((ret->pkey.dsa = DSA_new()) == NULL)
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509err(X509_F_X509_PUBKEY_GET, ERR_R_MALLOC_FAILURE);
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret->pkey.dsa->write_params=0;
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cp=p=a->parameter->value.sequence->data;
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j=a->parameter->value.sequence->length;
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!d2i_DSAparams(&ret->pkey.dsa, &cp, (long)j))
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret->save_parameters=1;
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (ret->type == EVP_PKEY_EC)
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (a->parameter && (a->parameter->type == V_ASN1_SEQUENCE))
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* type == V_ASN1_SEQUENCE => we have explicit parameters
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                         * (e.g. parameters in the X9_62_EC_PARAMETERS-structure )
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 */
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((ret->pkey.ec= EC_KEY_new()) == NULL)
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509err(X509_F_X509_PUBKEY_GET,
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					ERR_R_MALLOC_FAILURE);
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cp = p = a->parameter->value.sequence->data;
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j = a->parameter->value.sequence->length;
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!d2i_ECParameters(&ret->pkey.ec, &cp, (long)j))
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509err(X509_F_X509_PUBKEY_GET, ERR_R_EC_LIB);
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (a->parameter && (a->parameter->type == V_ASN1_OBJECT))
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* type == V_ASN1_OBJECT => the parameters are given
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * by an asn1 OID
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 */
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EC_KEY   *ec_key;
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EC_GROUP *group;
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret->pkey.ec == NULL)
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret->pkey.ec = EC_KEY_new();
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ec_key = ret->pkey.ec;
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ec_key == NULL)
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			group = EC_GROUP_new_by_curve_name(OBJ_obj2nid(a->parameter->value.object));
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (group == NULL)
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EC_GROUP_set_asn1_flag(group, OPENSSL_EC_NAMED_CURVE);
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (EC_KEY_set_group(ec_key, group) == 0)
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EC_GROUP_free(group);
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* the case implicitlyCA is currently not implemented */
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret->save_parameters = 1;
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=key->public_key->data;
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        j=key->public_key->length;
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        if (!d2i_PublicKey(type, &ret, &p, (long)j))
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509err(X509_F_X509_PUBKEY_GET, X509_R_ERR_ASN1_LIB);
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	key->pkey = ret;
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_EVP_PKEY);
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret != NULL)
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_free(ret);
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(NULL);
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Now two pseudo ASN1 routines that take an EVP_PKEY structure
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * and encode or decode as X509_PUBKEY
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *d2i_PUBKEY(EVP_PKEY **a, const unsigned char **pp,
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     long length)
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_PUBKEY *xpk;
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pktmp;
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	xpk = d2i_X509_PUBKEY(NULL, pp, length);
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!xpk) return NULL;
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pktmp = X509_PUBKEY_get(xpk);
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_PUBKEY_free(xpk);
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!pktmp) return NULL;
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(a)
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_free(*a);
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*a = pktmp;
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return pktmp;
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2d_PUBKEY(EVP_PKEY *a, unsigned char **pp)
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_PUBKEY *xpk=NULL;
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!a) return 0;
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!X509_PUBKEY_set(&xpk, a)) return 0;
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = i2d_X509_PUBKEY(xpk, pp);
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_PUBKEY_free(xpk);
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following are equivalents but which return RSA and DSA
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * keys
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectRSA *d2i_RSA_PUBKEY(RSA **a, const unsigned char **pp,
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     long length)
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey;
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RSA *key;
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *q;
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	q = *pp;
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey = d2i_PUBKEY(NULL, &q, length);
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!pkey) return NULL;
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	key = EVP_PKEY_get1_RSA(pkey);
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pkey);
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!key) return NULL;
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*pp = q;
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (a)
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSA_free(*a);
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*a = key;
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return key;
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2d_RSA_PUBKEY(RSA *a, unsigned char **pp)
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pktmp;
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!a) return 0;
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pktmp = EVP_PKEY_new();
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!pktmp)
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_I2D_RSA_PUBKEY, ERR_R_MALLOC_FAILURE);
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_set1_RSA(pktmp, a);
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = i2d_PUBKEY(pktmp, pp);
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pktmp);
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDSA *d2i_DSA_PUBKEY(DSA **a, const unsigned char **pp,
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     long length)
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey;
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DSA *key;
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *q;
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	q = *pp;
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey = d2i_PUBKEY(NULL, &q, length);
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!pkey) return NULL;
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	key = EVP_PKEY_get1_DSA(pkey);
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pkey);
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!key) return NULL;
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*pp = q;
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (a)
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DSA_free(*a);
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*a = key;
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return key;
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2d_DSA_PUBKEY(DSA *a, unsigned char **pp)
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pktmp;
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!a) return 0;
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pktmp = EVP_PKEY_new();
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!pktmp)
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_I2D_DSA_PUBKEY, ERR_R_MALLOC_FAILURE);
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_set1_DSA(pktmp, a);
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = i2d_PUBKEY(pktmp, pp);
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pktmp);
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEC_KEY *d2i_EC_PUBKEY(EC_KEY **a, const unsigned char **pp, long length)
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey;
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EC_KEY *key;
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *q;
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	q = *pp;
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey = d2i_PUBKEY(NULL, &q, length);
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!pkey) return(NULL);
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	key = EVP_PKEY_get1_EC_KEY(pkey);
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pkey);
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!key)  return(NULL);
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*pp = q;
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (a)
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EC_KEY_free(*a);
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*a = key;
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(key);
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2d_EC_PUBKEY(EC_KEY *a, unsigned char **pp)
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pktmp;
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!a)	return(0);
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((pktmp = EVP_PKEY_new()) == NULL)
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_I2D_EC_PUBKEY, ERR_R_MALLOC_FAILURE);
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_set1_EC_KEY(pktmp, a);
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = i2d_PUBKEY(pktmp, pp);
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pktmp);
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
532